EP3963761A4 - Imaging device access - Google Patents

Imaging device access Download PDF

Info

Publication number
EP3963761A4
EP3963761A4 EP19927044.8A EP19927044A EP3963761A4 EP 3963761 A4 EP3963761 A4 EP 3963761A4 EP 19927044 A EP19927044 A EP 19927044A EP 3963761 A4 EP3963761 A4 EP 3963761A4
Authority
EP
European Patent Office
Prior art keywords
imaging device
device access
access
imaging
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP19927044.8A
Other languages
German (de)
French (fr)
Other versions
EP3963761A1 (en
Inventor
Roger S. TWEDE
Deny Joao CORREA AZZOLIN
Joseph Yang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hewlett Packard Development Co LP
Original Assignee
Hewlett Packard Development Co LP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett Packard Development Co LP filed Critical Hewlett Packard Development Co LP
Publication of EP3963761A1 publication Critical patent/EP3963761A1/en
Publication of EP3963761A4 publication Critical patent/EP3963761A4/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • G06F21/608Secure printing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1222Increasing security of the print job
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1237Print job management
    • G06F3/1238Secure printing, e.g. user identification, user rights for device usage, unallowed content, blanking portions or fields of a page, releasing held jobs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/146Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1203Improving or facilitating administration, e.g. print management
    • G06F3/1204Improving or facilitating administration, e.g. print management resulting in reduced user or operator actions, e.g. presetting, automatic actions, using hardware token storing data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Facsimiles In General (AREA)
  • Studio Devices (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
EP19927044.8A 2019-04-30 2019-04-30 Imaging device access Pending EP3963761A4 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2019/029954 WO2020222811A1 (en) 2019-04-30 2019-04-30 Imaging device access

Publications (2)

Publication Number Publication Date
EP3963761A1 EP3963761A1 (en) 2022-03-09
EP3963761A4 true EP3963761A4 (en) 2022-12-07

Family

ID=73029041

Family Applications (1)

Application Number Title Priority Date Filing Date
EP19927044.8A Pending EP3963761A4 (en) 2019-04-30 2019-04-30 Imaging device access

Country Status (3)

Country Link
US (1) US11416627B2 (en)
EP (1) EP3963761A4 (en)
WO (1) WO2020222811A1 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120229838A1 (en) * 2011-03-08 2012-09-13 Canon Kabushiki Kaisha Print server, printing system, control method, and computer-readable medium
EP2925037A1 (en) * 2014-03-28 2015-09-30 Nxp B.V. NFC-based authorization of access to data from a third party device
US20190068575A1 (en) * 2013-02-05 2019-02-28 Google Llc Authorization flow initiation using short-term wireless communication

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6865679B1 (en) * 1999-10-01 2005-03-08 International Business Machines Corporation Method, system, and program for accessing a system without using a provided login facility
US7263661B2 (en) 2003-04-28 2007-08-28 Lexmark International, Inc. Multi-function device having graphical user interface incorporating customizable icons
JP4788297B2 (en) 2005-11-02 2011-10-05 富士ゼロックス株式会社 Image processing device
US20080270911A1 (en) 2007-04-24 2008-10-30 Nehal Dantwala System and method to develop a custom application for a multi-function peripheral (mfp)
US8045961B2 (en) 2009-06-22 2011-10-25 Mourad Ben Ayed Systems for wireless authentication based on bluetooth proximity
US9007623B2 (en) 2011-03-25 2015-04-14 Xerox Corporation System and method for enabling a mobile customizable EIP interface to access multi-function devices
JP5910280B2 (en) * 2012-04-20 2016-04-27 株式会社リコー Image forming apparatus and job management method
JP5612036B2 (en) * 2012-07-31 2014-10-22 京セラドキュメントソリューションズ株式会社 Push notification system and provider constituting the same
CN105814578B (en) * 2013-12-20 2020-04-10 惠普发展公司,有限责任合伙企业 Wireless communication of print content
US9665314B2 (en) * 2014-04-03 2017-05-30 Canon Kabushiki Kaisha Methods and systems for managing a print-setting user interface
US9729643B2 (en) 2014-12-09 2017-08-08 Facebook, Inc. Customizing third-party content using beacons on online social networks
KR20170082343A (en) * 2016-01-06 2017-07-14 에스프린팅솔루션 주식회사 Image forming apparatus and controll method thereof
US9794443B2 (en) 2016-01-29 2017-10-17 Kabushiki Kaisha Toshiba Proximity-based user interface system and method for multifunction devices
US9804811B2 (en) 2016-03-31 2017-10-31 Kyocera Document Solutions Inc. System and method for printing location-based, customized data
US9986110B2 (en) 2016-06-24 2018-05-29 Kabushiki Kaisha Toshiba System and method for proximity based generation of custom user interfaces
JP2018094733A (en) * 2016-12-08 2018-06-21 ブラザー工業株式会社 Communication device
JP6658628B2 (en) * 2017-03-13 2020-03-04 京セラドキュメントソリューションズ株式会社 Image forming system
US10946586B2 (en) * 2017-11-09 2021-03-16 Centurylink Intellectual Property Llc Framework for entertainment device communication of embeddable printable objects to printing devices
JP6800932B2 (en) * 2018-10-09 2020-12-16 キヤノン株式会社 Image forming device, image forming method, and program

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120229838A1 (en) * 2011-03-08 2012-09-13 Canon Kabushiki Kaisha Print server, printing system, control method, and computer-readable medium
US20190068575A1 (en) * 2013-02-05 2019-02-28 Google Llc Authorization flow initiation using short-term wireless communication
EP2925037A1 (en) * 2014-03-28 2015-09-30 Nxp B.V. NFC-based authorization of access to data from a third party device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2020222811A1 *

Also Published As

Publication number Publication date
EP3963761A1 (en) 2022-03-09
US11416627B2 (en) 2022-08-16
US20220043922A1 (en) 2022-02-10
WO2020222811A1 (en) 2020-11-05

Similar Documents

Publication Publication Date Title
EP3896515A4 (en) Imaging device
EP3940460A4 (en) Image forming device
EP3806153A4 (en) Imaging device
EP4035942A4 (en) Imaging device
EP3993011A4 (en) Imaging device
EP3993013A4 (en) Imaging device
EP3910934A4 (en) Imaging device
EP3974358A4 (en) Image-forming device
EP3940458A4 (en) Image forming device
EP3805832A4 (en) Imaging device
EP3929663A4 (en) Image forming device
EP4036617A4 (en) Imaging device
EP4113080A4 (en) Imaging device
EP3940461A4 (en) Image forming device
EP3866462A4 (en) Imaging device
EP3944349A4 (en) Imaging device
EP3937483A4 (en) Imaging device
EP4084460A4 (en) Imaging device
EP4043865A4 (en) Photography device
EP3919958A4 (en) Imaging device
EP3896958A4 (en) Imaging device
EP3863278A4 (en) Imaging device
EP3824771A4 (en) Object access device
EP3766428A4 (en) Imaging device
EP3764319A4 (en) Image comparison device

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20210630

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Free format text: PREVIOUS MAIN CLASS: H04H0060210000

Ipc: G06F0021350000

A4 Supplementary search report drawn up and despatched

Effective date: 20221108

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 67/14 20220101ALI20221102BHEP

Ipc: G06F 21/45 20130101ALI20221102BHEP

Ipc: G06F 21/60 20130101ALI20221102BHEP

Ipc: G06F 21/42 20130101ALI20221102BHEP

Ipc: H04L 9/40 20220101ALI20221102BHEP

Ipc: H04L 67/146 20220101ALI20221102BHEP

Ipc: H04H 60/21 20080101ALI20221102BHEP

Ipc: G06F 21/31 20130101ALI20221102BHEP

Ipc: G06F 21/35 20130101AFI20221102BHEP